Metasploit Framework
 
 
 
 
 
 
Go to file
thao doan 78bfced8dd Land #7091, Add docs for Windows Meterpreter reverse HTTPS 2016-07-13 14:21:05 -07:00
.github Fix link 2016-02-22 15:14:38 -06:00
app Move shared example from pro into framework 2016-04-07 13:09:52 -05:00
config Land #6556, include Vagrant development environment provisioner 2016-06-09 09:55:37 -05:00
data Land #7006, Add MS16-032 Local Priv Esc Exploit 2016-07-12 15:22:35 -05:00
db still trying to fix these migrations 2016-05-11 14:54:40 -05:00
documentation Land #7091, Add docs for Windows Meterpreter reverse HTTPS 2016-07-13 14:21:05 -07:00
external Land #7068, Introduce 'mettle' - new POSIX meterpreter 2016-07-11 22:38:40 -05:00
features use raw file write for cuke 2016-05-12 11:17:53 -05:00
lib Land #6733, psexec StackAdjustment fix 2016-07-12 11:14:16 -05:00
modules Land #7042, fetch_ninja_form_nonce/wponce fix 2016-07-13 11:38:11 -05:00
plugins Tweek migration - Check rights to process before migrate 2016-07-10 19:05:59 -05:00
script
scripts switch to inline provisioning, use official ubuntu vagrant box 2016-06-09 09:50:15 -05:00
spec Land #6812, remove broken OSVDB references 2016-07-11 22:59:11 -05:00
test Land #6812, remove broken OSVDB references 2016-07-11 22:59:11 -05:00
tools Land #6812, remove broken OSVDB references 2016-07-11 22:59:11 -05:00
.gitignore Merge branch 'master' into vagrant 2016-02-20 09:10:17 -07:00
.gitmodules
.mailmap And Thao, too! 2016-07-01 16:10:21 -04:00
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version bump ruby version to 2.3.1 2016-05-03 06:23:15 +02:00
.simplecov
.travis.yml bump ruby version to 2.3.1 2016-05-03 06:23:15 +02:00
.yardopts
CODE_OF_CONDUCT.md
CONTRIBUTING.md Add note about issues to CONTRIBUTING.md 2016-06-30 15:14:59 -05:00
COPYING
Gemfile fix deps 2016-05-13 13:34:18 -05:00
Gemfile.local.example
Gemfile.lock bump to metasploit-payloads 1.1.13 2016-07-13 00:50:09 -05:00
HACKING
LICENSE
README.md
Rakefile
Vagrantfile switch to inline provisioning, use official ubuntu vagrant box 2016-06-09 09:50:15 -05:00
metasploit-framework.gemspec bump to metasploit-payloads 1.1.13 2016-07-13 00:50:09 -05:00
msfbinscan
msfconsole
msfd
msfelfscan
msfmachscan
msfpescan
msfrop
msfrpc
msfrpcd
msfupdate File.exists? must die 2016-04-21 00:47:07 -04:00
msfvenom reenable jar format 2016-05-09 21:25:23 +02:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.